// For flags

CVE-2015-5859

 

Severity Score

4.3
*CVSS v2

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

The CFNetwork HTTPProtocol component in Apple iOS before 9 and OS X before 10.11 does not properly recognize the HSTS preload list during a Safari private-browsing session, which makes it easier for remote attackers to obtain sensitive information by sniffing the network.

El componente CFNetwork HTTPProtocol en Apple iOS en versiones anteriores a 9 y OS X en versiones anteriores a 10.11 no reconoce correctamente la lista de precarga HSTS durante una sesión de navegación privada de Safari, lo que facilita a atacantes remotos obtener información sensible rastreando la red.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Medium
Authentication
None
Confidentiality
Partial
Integrity
None
Availability
None
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2015-08-06 CVE Reserved
  • 2015-11-22 CVE Published
  • 2023-03-07 EPSS Updated
  • 2024-08-06 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor
CAPEC
References (2)
URL Tag Source
https://support.apple.com/HT205267 X_refsource_confirm
URL Date SRC
URL Date SRC
URL Date SRC
https://support.apple.com/HT205212 2015-11-30
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Apple
Search vendor "Apple"
Mac Os X
Search vendor "Apple" for product "Mac Os X"
<= 10.10.4
Search vendor "Apple" for product "Mac Os X" and version " <= 10.10.4"
-
Affected
Apple
Search vendor "Apple"
Iphone Os
Search vendor "Apple" for product "Iphone Os"
<= 8.4.1
Search vendor "Apple" for product "Iphone Os" and version " <= 8.4.1"
-
Affected